Secure item identification and authentication system and method based on unclonable features

a technology of which is applied in the field of secure item identification and authentication system and authentication method based on unclonable features, can solve the problems of counterfeiters who previously benefited, the storage of item surface images (fingerprints), and the compressed version or feature of items in open or even encrypted form, so as to enhance the efficiency of search procedures, efficiently use, and compute the effect of cross-correlation

Active Publication Date: 2011-04-28
UNIVERSITY OF GENEVA
View PDF1 Cites 117 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0033]Complexity: The time for the search in the database for the best match with a given sample for the identification purposes using cross-correlation techniques is characterized by the complexity O(M). One can also assume that the cross-correlation is computed efficiently using fast Fourier transform (FFT) on the reduced size or compressed images (the compression is applied to cope with the memory storage requirements) that has the complexity O(N′ log(N′)), where N′ is the reduced size of N. Here, one should also take into account the time of decompression that for the large M might be a serious restriction. One can overcome the above problem using a well-balanced state-of-the-art tree-search, which requires about O(log(M)) computations. However, for the best known alternative kd-tree [34] this excellent behavior is usually only realized when the sample points in the feature space are dense, i.e., M>>2N. For example, for 10 million entry database with N=1000×1000 images this condition does not hold. The present invention further enhances the efficiency of the search procedures for the identification purposes by creating specially structured databases (codebooks) from the acquired surface images and computing the relative distances to the reference codewords generated or selected based on the secret key in one part of invention or creating short string binary representations that can be efficiently used as the direct pointers to the database entries for the identification and authentication purposes. The fact that the samples are not stored in the database directly additionally enhances the security level of the whole system. The way to handle the secrete key generation itself can be performed according to known procedures. The main point is that the transformation used it is not a public one and it can be available only to the authorized users / services.
[0034]Reliability and verification accuracy: The attempts to reduce the size of the acquired samples by compression, downsampling, specific feature extractions applied to cope with the complexity of the search and memory storage requirements will unavoidably lead to the drop in the performance with respect to the identification / authentication accuracy. To demonstrate it, assume that the Chernoff bound on the average probability of error for the binary verification Pe≦e−ND(p<sub2>0< / sub2>,p<sub2>1< / sub2>) [35,36] is used for the performance evaluation of identification procedure with p0, p1 are the distributions for two hypothesis and D(p0, p1) denotes the Chernoff distance. If one applies a many-to-one mapping to the data (compression with quantization, downsampling, etc.) that produces new distributions {tilde over (p)}0, {tilde over (p)}1, this reduces the Chernoff D(p0, p1)≧D({tilde over (p)}0,{tilde over (p)}1). The reduction of the Chernoff distance will considerably increase the probability of error and thus reduce the identification accuracy. The equality is only possible under invertible transforms that are a part of the present invention in the secure domain assuming the availability of granted access rights. Similar results are valid for the authentication and can be extended to the other metrics of signal similarity. The present invention describes such transformations that either preserve or insignificantly reduce the distance or can be invertible under the specific constraints on the class of microstructure images for the granted access right holders. Moreover, the reliability and verification accuracy can be significantly improved using decision or bit correctness extraction test considered in this invention. This is possible due to the fact that the decision reliability is directly related to the relationship between the data to be projected and the basis functions of proposed transformations.

Problems solved by technology

The results can be registered at the central server and the job of counterfeiters, who previously benefited from the unawareness of the customers and manufacturers, will be considerably complicated.
Security: The storage of the item surface images (fingerprints), their compressed versions or features in open or even encrypted form (with the need of prior decryption before identification / authentication) is not secure.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Secure item identification and authentication system and method based on unclonable features
  • Secure item identification and authentication system and method based on unclonable features
  • Secure item identification and authentication system and method based on unclonable features

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

)

[0058]The invention proposes a novel protocol for secure identification and authentication of various items using unclonable features. The protocol acts in two modes, identity verification and authenticity verification. Both modes are implemented based on unique unclonable features of item surfaces that either have a natural origin or artificially produced by humans by printing, laser engraving, coating, gluing, sticking, painting, stamping, embedding, light exposition, heating, current passing, potential charging or any other forms of radiation or physical impact, etc. Due to the unfeasibility of their copying and reproduction, these features can be used as secure item identification / authentication codes as well as inputs for generation of such codes or secure keys extracted from the natural randomness. The second distinctive feature of the invention is the mobile platform in sense that item identification / authentication is performed based on typical mobile phones, Pocket PCs, Sma...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention is a method and apparatus for protection of various items against counterfeiting using physical unclonable features of item microstructure images. The protection is based on the proposed identification and authentication protocols coupled with portable devices. In both cases a special transform is applied to data that provides a unique representation in the secure key-dependent domain of reduced dimensionality that also simultaneously resolves performance-security-complexity and memory storage requirement trade-offs. The enrolled database needed for the identification can be stored in the public domain without any risk to be used by the counterfeiters. Additionally, it can be easily transportable to various portable devices due to its small size. Notably, the proposed transformations are chosen in such a way to guarantee the best possible performance in terms of identification accuracy with respect to the identification in the raw data domain. The authentication protocol is based on the proposed transform jointly with the distributed source coding. Finally, the extensions of the described techniques to the protection of artworks and secure key exchange and extraction are disclosed in the invention.

Description

BACKGROUND OF THE INVENTION[0001]This invention relates to systems and methods for authenticating products and in particular, systems and methods which use visual characteristics for verification.[0002]Historically protection of items (under this term we will consider all physical objects of the real world) is based on the technologies, which use some features being either rare in nature or difficult to duplicate, copy or clone. Authentication is considered as the process of verification of added specific overt, covert or forensic features to the item that may verify the item as genuine. The examples of these protection technologies are numerous and include special magnetic taggants [1], invisible inks, crystals or powders with infrared (IR) or ultraviolet (UV) properties [2], optically variable materials, holograms and physical paper watermarks [3] etc. The verification of item authenticity is based either on the direct visual inspection of the added feature presence or special dev...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06K9/00G06V20/80
CPCG06K9/00G06K9/00577G07D7/0046G07D7/2033G07F7/08H04L2209/80G07F7/086G07F7/125H04L9/3263H04L9/3278H04L2209/60G07F7/0813G07D7/005G06V20/80G06F18/00
Inventor VOLOSHYNOVSKIY, SVIATOSLAVKOVAL, OLEKSIYPUN, THIERRY
Owner UNIVERSITY OF GENEVA
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products